Intel Xeon E5-2643 V3

CPE Details

Intel Xeon E5-2643 V3
-
2020-03-23 13:40 +00:00
2020-03-23 13:40 +00:00

Alerte pour un CPE

Restez informé de toutes modifications pour un CPE spécifique.
Gestion des alertes

CPE Name: cpe:2.3:h:intel:xeon_e5-2643_v3:-:*:*:*:*:*:*:*

Informations

Vendor

intel

Product

xeon_e5-2643_v3

Version

-

Related CVE

Open and find in CVE List

CVE ID Publié Description Score Sévérité
CVE-2022-43505 2023-08-11 02:37 +00:00 Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2022-38083 2023-08-11 02:37 +00:00 Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
6.1
MEDIUM
CVE-2022-26006 2022-11-11 15:49 +00:00 Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
8.2
HIGH
CVE-2022-24436 2022-06-15 18:08 +00:00 Observable behavioral in power management throttling for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2021-0114 2021-08-16 16:36 +00:00 Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0144 2021-07-14 11:23 +00:00 Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-24486 2021-06-09 16:53 +00:00 Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
5.5
MEDIUM
CVE-2020-12360 2021-06-09 16:53 +00:00 Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2021-0095 2021-06-09 16:50 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2020-12358 2021-06-09 16:50 +00:00 Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2020-12359 2021-06-09 16:50 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2020-8700 2021-06-09 16:50 +00:00 Improper input validation in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-8670 2021-06-09 16:50 +00:00 Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.4
MEDIUM
CVE-2020-12357 2021-06-09 16:49 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-8740 2020-11-12 17:04 +00:00 Out of bounds write in Intel BIOS platform sample code for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-8738 2020-11-12 17:04 +00:00 Improper conditions check in Intel BIOS platform sample code for some Intel(R) Processors before may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-8764 2020-11-12 17:04 +00:00 Improper access control in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-0551 2020-03-12 20:04 +00:00 Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html
5.6
MEDIUM
CVE-2020-0550 2020-03-12 20:02 +00:00 Improper data forwarding in some data cache for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. The list of affected products is provided in intel-sa-00330: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00330.html
5.6
MEDIUM
CVE-2018-12207 2019-11-14 18:08 +00:00 Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
6.5
MEDIUM
CVE-2019-0151 2019-11-14 18:07 +00:00 Insufficient memory protection in Intel(R) TXT for certain Intel(R) Core Processors and Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2019-11184 2019-09-16 13:59 +00:00 A race condition in specific microprocessors using Intel (R) DDIO cache allocation and RDMA may allow an authenticated user to potentially enable partial information disclosure via adjacent access.
4.8
MEDIUM
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.